Cybersecurity Threat Hunter

3 days ago


Singapur, Singapore Ensign InfoSecurity Full time
Job Title: Cybersecurity Threat Hunter

Ensign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.

Responsibilities:
  • Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.
  • Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client environments.
  • Perform threat hunting within clients' technology environments to uncover indicators of threat activities.
  • Conduct digital forensic preservation, legal documentation, and electronic discovery for incidents and investigations.
  • Support the development of tactics, techniques, and procedures for proactive threat hunting and analysis.
  • Identify and document Indicators of Compromise (IoCs) and leverage internal and external resources to research threats and vulnerabilities.
  • Use analytics platforms to identify threats in available information repositories.
  • Perform threat research to identify potential threat vectors and collaborate with multi-disciplines to improve prevention and detection methods.
  • Identify gaps in measurement metrics, telemetry, and logging capabilities and propose enhancement strategies.
  • Collaborate with client-appointed Incident Response Management teams for cybersecurity incidents.
Requirements:
  • Bachelor's Degree in Computer Engineering, Computer Science, Cybersecurity, Information Security, or equivalent.
  • 1-3 years of experience in threat hunting.
  • 1-3 years of experience in incident response handling.
  • 1-2 years of experience in digital forensics investigations.
  • Experience in consulting, including internal and client-facing experiences.
  • Ability to obtain a security clearance.
  • Ability to travel 20% of the time.
Preferred Skills:
  • 1-3 years of experience supporting or providing expert witness testimonials.
  • 1-3 years of experience in data analysis.
  • 1-3 years of experience in log analysis.
  • 1-3 years of experience in reverse malware analysis.
  • Experience with research, technical, and business documentation and analysis.
  • Knowledge of Singapore Law, Singapore Government regulations, and policies.
  • Ability to demonstrate flexibility, initiative, and innovation in dealing with ambiguous situations.
  • Ability to show proficiency in one or more regional languages and dialects.
  • Ability to show proficiency in Microsoft Office, Power BI, and Tableau.
  • Ability to show proficiency in Forensic Toolkits, e.g., EnCase Forensics, FTK Forensics, Magnet Forensics, and Write Blockers.
  • Ability to show proficiency in reverse malware engineering tools, e.g., IDA Pro.
  • Ability to show proficiency in programming and scripting, e.g., Java,.NET Programming, Python, and PERL scripting.
  • Possession of excellent presentation and briefing skills.
  • Possession of excellent oral and written communication skills.
  • Professional certifications, including EnCE, GCIH, GCFE, GCFA, GREM, GNFA, GASF, GCTI, CISSP, or other SANS certifications.


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: MDR Analyst/ Threat HunterEnsign InfoSecurity is seeking a highly skilled MDR Analyst/ Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...

  • SOC Analyst

    4 months ago


    Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Specialist to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Lead to join our team. As a key member of our Cybersecurity and Data Governance Division, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key ResponsibilitiesConduct...


  • Singapur, Singapore Snaphunt Full time

    The OpportunityWe are seeking a skilled Cybersecurity Threat Analyst to join our team at Snaphunt. As a prominent player in the financial industry, we are committed to delivering exceptional security operations and driving innovation in the field.Key ResponsibilitiesAnalyze security logs and events to detect and mitigate cyber threatsInvestigate and...

  • Threat Researcher

    19 hours ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherWe are seeking a highly skilled Threat Researcher to join our team at Careers@Gov. As a Threat Researcher, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and developing strategies to mitigate them.Responsibilities:Conduct in-depth analysis of cybersecurity threats,...


  • Singapur, Singapore Careers@Gov Full time

    . Job Responsibilities Conceptualise, design and deliver Cyber Threat Hunting programmes Proactively track cyber threats to keep Threat Hunting capabilities updated Participate in cyber security exercises Perform Threat hunting in coordination with Incident Response and asset owners Analyse system and network logs and forensic images to identify...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Infosys Singapore & Australia. As a Cybersecurity Consultant, you will play a critical role in helping our clients navigate the complex world of cybersecurity and ensure their organizations are protected from cyber threats.Key ResponsibilitiesDevelop and Implement...


  • Singapur, Singapore Careers@Gov Full time

    {"title": "Cybersecurity Threat Monitoring and Analysis Team", "description": "Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring and Analysis Team member.The successful candidate will be responsible for...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Lead, Cyber Threat HuntingAt GovTech, we are seeking a highly skilled and experienced Lead, Cyber Threat Hunting to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions,...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Threat Hunting Specialist to join our team at Careers@Gov. As a Threat Hunting Specialist, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...